Hyperion Financial Close Management Oracle Hyperion Financial Close Management

Do you want an email whenever new security vulnerabilities are reported in Oracle Hyperion Financial Close Management?

By the Year

In 2024 there have been 0 vulnerabilities in Oracle Hyperion Financial Close Management . Hyperion Financial Close Management did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 3 3.47
2019 0 0.00
2018 0 0.00

It may take a day or so for new Hyperion Financial Close Management vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Oracle Hyperion Financial Close Management Security Vulnerabilities

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager)

CVE-2020-14541 2 - Low - July 15, 2020

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hyperion Financial Close Management accessible data. CVSS 3.1 Base Score 2.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N).

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager)

CVE-2020-14546 4.2 - Medium - July 15, 2020

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Close Management accessible data. CVSS 3.1 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager)

CVE-2020-2563 4.2 - Medium - January 15, 2020

Vulnerability in the Hyperion Financial Close Management product of Oracle Hyperion (component: Close Manager). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Close Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Hyperion Financial Close Management accessible data. CVSS 3.0 Base Score 4.2 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:H/A:N).

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oracle Hyperion Financial Close Management or by Oracle? Click the Watch button to subscribe.

Oracle
Vendor

subscribe